All Projects → Truvis → SyscallExtractorAnalyzer

Truvis / SyscallExtractorAnalyzer

Licence: GPL-2.0 license
This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to SyscallExtractorAnalyzer

DuckOS
Such OS; Very Duck!
Stars: ✭ 16 (-15.79%)
Mutual labels:  syscalls, syscall
InlineWhispers2
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Stars: ✭ 156 (+721.05%)
Mutual labels:  syscalls, syscall
Tardis
Trace And Rewrite Delays In Syscalls: Hooking time-related Linux syscalls to warp a process's perspective of time, using ptrace.
Stars: ✭ 144 (+657.89%)
Mutual labels:  syscalls
dioterms
Open-source vulnerability disclosure policy templates.
Stars: ✭ 48 (+152.63%)
Mutual labels:  security-research
gosystract
A lightweight CLI tool that finds system calls being called inside golang applications.
Stars: ✭ 29 (+52.63%)
Mutual labels:  syscalls
Gweb
Interact with browser from Go. Manually-crafted WebAPI interoperation library.
Stars: ✭ 163 (+757.89%)
Mutual labels:  syscalls
linux-prog
Some C code i write to study systems programming (while reading The Linux Programming Interface)
Stars: ✭ 43 (+126.32%)
Mutual labels:  syscalls
Ltp
Linux Test Project http://linux-test-project.github.io/
Stars: ✭ 1,654 (+8605.26%)
Mutual labels:  syscalls
Record-Audio-on-Windows
A Go program that uses winmm.dll to record audio to a WAV file.
Stars: ✭ 28 (+47.37%)
Mutual labels:  syscalls
ios-unstripped-kexts
Unstripped iOS kernel extensions and more. More coming soon.
Stars: ✭ 43 (+126.32%)
Mutual labels:  security-research
public-research
Public repository for Red Canary Research
Stars: ✭ 28 (+47.37%)
Mutual labels:  security-research
libmem
Advanced Game Hacking Library for C/C++, Rust and Python (Windows/Linux/FreeBSD) (Process/Memory Hacking) (Hooking/Detouring) (Cross Platform) (x86/x64/ARM/ARM64) (DLL/SO Injection) (Internal/External)
Stars: ✭ 336 (+1668.42%)
Mutual labels:  syscall
Kafel
A language and library for specifying syscall filtering policies.
Stars: ✭ 202 (+963.16%)
Mutual labels:  syscalls
TripleS
Extracting Syscall Stub, Modernized
Stars: ✭ 51 (+168.42%)
Mutual labels:  syscall
Kvm Vmi
KVM-based Virtual Machine Introspection
Stars: ✭ 153 (+705.26%)
Mutual labels:  syscalls
HellgateLoader CSharp
Load shellcode via HELLGATE, Rewrite hellgate with .net framework for learning purpose.
Stars: ✭ 73 (+284.21%)
Mutual labels:  syscalls
Ptracer
A library for ptrace-based tracing of Python programs
Stars: ✭ 136 (+615.79%)
Mutual labels:  syscalls
dock
dock try to re-implement docker 🐳
Stars: ✭ 32 (+68.42%)
Mutual labels:  syscalls
openredir
redirect file open operations via LD_PRELOAD
Stars: ✭ 23 (+21.05%)
Mutual labels:  syscalls
Catharsis
Raw syscall implementations with Powershell
Stars: ✭ 18 (-5.26%)
Mutual labels:  syscalls

SyscallExtractorAnalyzer

This script will pull and analyze syscalls in given application(s) allowing for easier security research purposes

Goals

  • Teach myself Python and how OSes work at the lowlevel and how to build out security detection from research
  • Build out AuditD rules automatically for one example
  • Multithreading support for faster processing
  • Syscalls for other OSes and types
  • Switch statements
  • Options of ways to do analysis on the files and display inforation
  • Report printing

2021-03-05 11_53_02-root@centos8gen_~

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].